Skip to content

PacktPublishing/Python-for-Automating-Information-Security

Repository files navigation

Python-for-Automating-Information-Security

Learn how to use Python to automate information security

This is the code repository for Python for Automating Information Security[Video], published by Packt. It contains all the supporting project files necessary to work through the video course from start to finish.

About the Video Course

The process of finding and eradicating an attacker is time-consuming and costs a lot, which hurts your organization. You need to write tools that will help you automate your defensive and offensive security. As a penetration tester, you need to evolve quickly. When off-the-shelf tools and exploits fall short, writing your own tool will help you safeguard your data.

In this course, learn how to leverage Python to perform routine tasks quickly and efficiently. You will automate log analysis and packet analysis with file operations, regular expressions, and analysis modules; interact with websites to collect intelligence; and develop TCP client and server applications for use in penetration testing. You will learn how to build automation tools for information security, and will hopefully find that these examples will help inspire you to design and build your own!

By the end of this course, you will have the skills and confidence you need to automate both offensive and defensive security techniques using Python; and have developed several small security tools and one large comprehensive penetration testing tool, all of which can be used in the real world.

What You Will Learn

  • Read and modify exploit scripts so they can be used in a real penetration test
  • Analyze a packet capture file to look for network traffic anomalies
  • Collect open-source intelligence (OSINT) to speed up the passive-intelligence-gathering phase of a penetration test
  • Analyze a log file for suspicious activity
  • Write a Python replacement for Netcat that can be used for many purposes including obtaining a shell after a successful exploit
  • Collect packets of the wire for use in live network traffic analysis
  • Develop your first penetration-testing tool

Instructions and Navigation

Assumed Knowledge

ou are a security professional, a networking enthusiast, or just plain curious in understanding how networks and packets work internally, then this course is for you!

Technical Requirements

This course has the following requirements:
Beginner to intermediate-level Python proficiency recommended
Test System: Metasploitable 2 on Virtualbox (https://sourceforge.net/projects/metasploitable/files/Metasploitable2/metasploitable-linux-2.0.0.zip/download) -- required
Browser: Firefox ESR (built into Kali) -- required
VirtualBox, Latest Version (https://www.virtualbox.org/wiki/Downloads) -- required
PyCharm IDE, Latest Version (https://www.jetbrains.com/pycharm/download/) -- recommended
Python 3.6 or greater (built into Kali) -- required

Related Products

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages